CIS-Ubuntu-20.04-Ansible VS ansible-role-hardening

Compare CIS-Ubuntu-20.04-Ansible vs ansible-role-hardening and see what are their differences.

Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
CIS-Ubuntu-20.04-Ansible ansible-role-hardening
4 1
243 492
- -
2.8 9.5
5 days ago 6 days ago
HTML Jinja
GNU General Public License v3.0 only Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

CIS-Ubuntu-20.04-Ansible

Posts with mentions or reviews of CIS-Ubuntu-20.04-Ansible. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-02-16.

ansible-role-hardening

Posts with mentions or reviews of ansible-role-hardening. We have used some of these posts to build our list of alternatives and similar projects.

We haven't tracked posts mentioning ansible-role-hardening yet.
Tracking mentions began in Dec 2020.

What are some alternatives?

When comparing CIS-Ubuntu-20.04-Ansible and ansible-role-hardening you can also consider the following projects:

RHEL8-CIS - Ansible role for Red Hat 8 CIS Baseline

packer-ubuntu20.04 - Packer vsphere-iso builder for Ubuntu-20.04

terraform-aws-secure-baseline - Terraform module to set up your AWS account with the secure baseline configuration based on CIS Amazon Web Services Foundations and AWS Foundational Security Best Practices.

prowler - Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more

hardening - Hardening Ubuntu. Systemd edition.

ara - ARA Records Ansible and makes it easier to understand and troubleshoot.

ansible-role-docker-rootless - Ansible role to install a rootless Docker server

ansible-role-security - Ansible Role - Security

debops - DebOps - Your Debian-based data center in a box

personal-ansible - Personal Ansible playbooks for home infrastructure to make my life easier

ansible-role-for-splunk - Splunk@Splunk's Ansible role for installing Splunk, upgrading Splunk, and installing apps/addons on Splunk deployments (VM/bare metal)

debian - Reliably provision Debian hosts